首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 171 毫秒
1.
随着数字化时代的到来,防止数据和信息的泄露问题是现如今持久关注的问题。在视觉密码加密过程中,人们侧重于原始秘密信息的保护,而忽视了对共享份保护以及信息传输过程中发送者与参与者的验证。因此,本文在(k,n)像素不扩展的视觉密码方案下,基于QR码的纠错容错功能,对现存的隐藏方法进行改进,提出了一种保护秘密共享份的安全分享方案。针对QR码在重要信息的传输时,易被窃取者任意读取篡改这一现实问题,利用RSA非对称加密算法对QR码的发送传输进行验证保护。实验结果表明,本文方案减少了共享份在加密和发送过程中受到的攻击性,实现了对发送者和参与者的验证,保证了QR码编码内容的真实性和传播过程中的可靠性。  相似文献   

2.
黄东平  刘铎  王道顺  戴一奇 《电子学报》2006,34(11):1937-1940
提出了一种可认证的门限多秘密共享的新方案,通过成员提供的子密钥的一个影子来恢复秘密,由影子难以得到子密钥本身,因此可以复用,也即通过同一组子密钥共享多个秘密.该方案可以对分发者发布的信息和参与者提供的子密钥影子进行认证,从而可以抵御分发者欺骗和参与者欺骗.方案的安全性基于RSA密码系统和Shamir的(k,n)门限秘密共享方案.另外,本文还提出两种对这类门限多秘密共享方案的欺骗方法,能不同程度的破坏几个已有方案的安全性,但本文所提出的方案对这些欺骗有免疫能力.该方案是计算安全的,并且性能较现有诸方案更好.  相似文献   

3.
依据多幅秘密图像的像素组合与基矩阵之间的映射关系,该文分析了目前存取式多秘密视觉密码存在的冗余基矩阵问题,提出了一种减小基矩阵规模的压缩算法.该算法以一列像素为处理单元,且满足秘密图像的整体对比性.在此基础上,设计了新的存取式多秘密视觉密码的秘密分享与恢复流程.与现有的方案相比,该方案能够有效减小共享份的尺寸,且对于简单图像的压缩效果更加明显.  相似文献   

4.
在经典的Shamir秘密共享方案中,秘密分发者把秘密 分为 个影子秘密并分发给持有者;其中任意不少于t个影子秘密均能恢复秘密s,少于t个影子秘密则得不到秘密 的任何信息。现实的秘密恢复过程中可能存在超过t个参与者的情形,因此,在Shamir的秘密共享方案基础上讨论此种情形下秘密共享问题,通过引入影子秘密的线性组合——拉格朗日因子来恢复秘密,并进一步将其扩展为一个多秘密共享方案。理论分析与仿真实验表明:改进算法在同样复杂度条件下既保证影子秘密的安全,又能阻止欺骗者得到秘密,提高了整体安全性。  相似文献   

5.
为了解决传统视觉密码像素扩展度高的问题及分存图像占用存储空间过大问题,提出每次处理2个像素像素扩展度为1的(2,2)视觉密码方案.方案中,秘密图像为黑白二值图像,每次处理2个像素,得到的2个分享份额图像为黑白噪声图像,叠加分享份额恢复秘密图像.该方案解密过程简单,恢复秘密图像无变形,像素扩展度为1.  相似文献   

6.
基于RSA密码体制(t,n)门限秘密共享方案   总被引:12,自引:2,他引:10  
基于RSA密码体制,提出了一个新的(t,n)门限秘密共享方案.在该方案中,秘密份额由各参与者自己选择,秘密分发者不知道每个参与者所持有的份额,而且秘密份额长度与秘密长度相同.在秘密恢复过程中,每个参与者能够验证其他参与者是否进行了欺骗.每个参与者只需维护一个秘密份额,就可以实现对多个秘密的共享.方案的安全性是基于RSA密码体制和Shamir的(t,n)门限秘密共享方案的安全性.  相似文献   

7.
胡浩  郁滨  沈刚  张学思 《电子与信息学报》2016,38(10):2647-2653
为了优化区域递增式视觉密码的恢复效果,该文通过为共享份添加身份标识,并结合随机数,构造了单个参与者持有多个共享份的异或单秘密视觉密码方案,在此基础上,设计了异或区域递增式视觉密码的秘密分享与恢复算法。对于解密区域利用异或单秘密方案进行分享,对于未解密区域,通过填充随机数实现秘密遮盖。实验结果表明,该方案可以实现解密区域图像的完美恢复,且有效减小了共享份的存储与传输开销。  相似文献   

8.
通过研究(k, n)异或视觉密码像素扩展度最优的必要条件,该文提出一种由基矩阵生成(k, n)异或视觉密码的方法,并从理论上证明了该方法适合2相似文献   

9.
本文提出基于视觉密码的数字水印技术,利用像素不扩展的(2,2)视觉密码方案,将秘密图像拆分成两个与秘密图像等大小的分享份图像,把两个分享份图像利用DWT-SVD水印算法嵌入到载体图像中,最后利用数字水印的提取算法,将两个分享份图像提取出来,进行叠加恢复秘密图像.基于视觉密码提取出来的分享份不会泄露秘密信息的任何内容,从而保证了秘密信息的安全性.实验结果表明,此方案可以抵抗常见的攻击行为.  相似文献   

10.
基于RSA密码体制(t,n)门限秘密共享方案   总被引:5,自引:0,他引:5  
基于RSA密码体制,提出了一个新的(t,n)门限秘密共享方案。在该方案中,秘密份额由各参与者自己选择,秘密分发者不知道每个参与者所持有的份额,而且秘密份额长度与秘密长度相同。在秘密恢复过程中,每个参与者能够验证其他参与者是否进行了欺骗。每个参与者只需维护一个秘密份额,就可以实现对多个秘密的共享。方案的安全性是基于RSA密码体制和Shamir的(t,n)门限秘密共享方案的安全性。  相似文献   

11.
Visual cryptography scheme (VCS) shares a binary secret image into several binary shadows, and the secret image can be visually revealed by stacking qualified shadows without computation. From the point of view of sharing secret information, VCS is not efficiency because of the large size expansion and low visual quality. In this paper, we introduce a general gray visual cryptography scheme, which can share more information, called Sharing More Information Gray Visual Cryptography Scheme (SMIGVCS). All the shadow pixels of VCS embed additional information to generate gray shadows of SMIGVCS, and the embedded information comes from the shadows of a polynomial-based secret sharing scheme (PSSS). In the revealing process, a vague secret image is visually decoded by stacking qualified shadows, and more information is revealed by computation. Compared with the two-in-one image secret sharing scheme (TiOISSS), our SMIGVCS can achieve smaller shadow size with acceptable visual quality.  相似文献   

12.
牛冬梅 《通信技术》2009,42(7):82-84
为解决传统可视密码像素膨胀及分存图像无意义等问题,文中提出了一个具有掩盖图像的(2,2)可视密码方案。方案中密图为黑白反色图像,利用半色调技术将两个灰度图像处理后的半色调图像作为掩盖图像,根据密图修改掩盖图像生成分存图像,叠加分存图像恢复密图。方案符合可视密码解密简单的特性且分存图像有意义,没有引入任何像素膨胀。  相似文献   

13.
为解决传统可视密码存在像素膨胀及分存图像无意义等问题,研究并实现了将黑白反色的密图嵌入到两个灰度图像的方法。通过采用对灰度图像进行预处理增加分存图像叠加后,黑色像素恢复的概率以及在误差扩散的过程中同时嵌入密图信息、适当降低白色像素恢复概率以及恢复黑色像素时随机选择修改其中一个分存图像的方法,有效地提高了分存图像的质量。方案符合可视密码解密简单的特性且分存图像有意义,没有引入任何像素膨胀。  相似文献   

14.
Visual cryptography scheme (VCS) is a secure method that encrypts a secret image by subdividing it into shadow images. Due to the nature of encryption VCS is categorized into two types: the deterministic VCS (DVCS) and the probabilistic VCS (PVCS). For the DVCS, we use m (known as the pixel expansion) subpixels to represent a secret pixel. The PVCS uses only one subpixel to represent a secret pixel, while the quality of reconstructed image is degraded. A well-known construction of (k, n)-PVCS is obtained from the (k, n)-DVCS. In this paper, we show another construction of (k, n)-PVCS by extending the (k, k)-PVCS.  相似文献   

15.
翟圣云  毛倩  王兵 《电子科技》2015,28(11):166
在传统的秘密图像共享算法中,通常产生类似噪声的影子图像,极易引起攻击者的注意。针对这一问题,文中根据马赛克技术提出了一种产生有意义的影子图像算法。通过图像相似度的比较,可将秘密图像共享到载体图像中,得到含有秘密图像信息的马赛克图像。然后采用可逆信息隐藏的技术将图像块的位置序列隐藏到马赛克图像中,得到完整的影子图像。通过文中所提算法产生的影子图像,既可避免攻击者的注意又能恢复出无损的秘密图像。  相似文献   

16.
Visual Cryptography Scheme (VCS) is a secret-sharing scheme which aims to encrypt a secret message into multiple shares and transmit them to participants over an untrusted communication channel. Although human vision can easily reveal the secret message by stacking a sufficient number of shares, this scheme reduces the visual quality of recovered images. This paper presents a novel high-quality and printer-friendly VCS. When providing high-quality recovery, this scheme keeps the size of the shares the same as the secret image. Experimental results show that, compared with previous work, the proposed scheme significantly improves the performance of recovered images.  相似文献   

17.
Visual cryptography scheme (VCS) shares a binary secret image into multiple shadows, only qualified set of shadows can reveal the secret image by stacking operation. However, VCS suffers the problems of low visual quality of the revealed image and large shadow size. A (t, k, n) XOR-based visual cryptography scheme (XVCS) shares the secret image into n shadows including t essentials and n-t non-essentials. A qualified set of shadows contains any k shadows including t essentials. The revealing process is implemented by XOR operation on the involved shadows. In this paper, we propose a construction method for (t, k, n)-XVCS with essential shadows. The secret image can be revealed perfectly, and the shadow size is small compared with VCS. Theoretical analysis and experimental results show the security and effectiveness of the proposed scheme.  相似文献   

18.
Recently, Chang et al. proposed a Sudoku-based secret image sharing scheme. They utilized the Sudoku grid to generate meaningful shadow images, and their scheme satisfied all essential requirements. Based on Chang et al.'s scheme, we propose a novel (n, n) secret image sharing scheme based on Sudoku. In the proposed scheme, a secret image can be shared among n different cover images by generating n shadow images, and the secret image can be reconstructed without distortion using only these n shadow images. Also, the proposed scheme can solve the overflow and underflow problems. The experimental results show that the visual quality of the shadow images is satisfactory. Furthermore, the proposed scheme allows for a large embedding capacity.  相似文献   

19.
Visual secret sharing, or the so-called visual cryptography, is a well-known scheme that encrypts a secret image into several meaningless share images, usually printed on transparencies, and decrypts as stacking some or all share images by the human visual system. More and more researches about visual secret sharing and its applications have been recently proposed. Unfortunately, the cheating attack in which malicious participants cheat the honest one(s) by forging a fake share image has existed. Since 2006, some cheating prevention schemes have been proposed but suffered from one or more disadvantages as follows: (1) maintaining extra share images used to verify the integrity of a share image prior to stacking, (2) introducing extra pixel expansion, (3) raising heavy computation cost, and (4) giving ambiguous cheating detection. In this paper, a multi-factor cheating–preventing scheme, aiming at exploiting the hybrid codebook to hide the additional verification images into the share images, has been proposed without suffering the above-mentioned deficiencies. Two-factor cheating–detection exploits the design of verification to both share images and stacked results to deter attackers’ cheating. The experimental results demonstrate the proposed scheme is feasible.  相似文献   

20.
(n,n) visual secret sharing (VSS), first proposed by Naor and Shamir (1995) [4], is used to encode (encrypt) a secret image into n meaningless share images to be superimposed later to decode (decrypt) the original secret by human visual system after collecting all n secret images. In recent years, VSS-based image sharing (encryption) and image hiding schemes, two of a variety of applications based on VSS, have drawn much attention. In this paper, an efficient (n+1,n+1) multi-secret image sharing scheme based on Boolean-based VSS is proposed to not only keep the secret images confidential but also increase the capacity of sharing multiple secrets. The Boolean-based VSS technology, used to encode the secret images, generates n random matrices; then the n secret images are subsequently encoded into the n+1 meaningless share images. It is worthwhile to note that n secret images can be hidden by means of sharing only n+1 share images in the proposed scheme instead of 2n share images. Thus, the present scheme thus benefits from (1) reducing the demand of image transmission bandwidth, (2) easing the management overhead of meaningless share images, and (3) involving neither significant extra computational cost nor distortion for reconstructed secret images. The experimental results show the performance in terms of feasibility and image sharing capacity. Applied into image hiding schemes, the proposed scheme can enhance the hiding capacity.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号